期刊文献+

对Grain-v1算法的时空折中Cube攻击 被引量:1

A Space-time Tradeoff Cube Attack on Grain-v1
下载PDF
导出
摘要 cube集合的选取是cube攻击中的关键问题,也是最耗时的阶段.本文采用时空折中思想,设计一种新的搜索算法.选择一个维度较大的指标集,进行一次标准cube攻击,同时存储该指标集每个向量对应的cube和,对指标集的每个子集求取cube和时,只需将相应向量对应值相加即可,这样通过对一个cube集合的运算,可以诱导出多个线性方程.将此方法应用到缩减轮数的Grain-v1算法,对于初始化轮数为70轮的Grain-v1算法,可直接恢复18比特密钥,并找到关于另外28比特密钥的5个线性表达式.对于初始化轮数为75轮的Grain-v1算法,可以直接恢复14比特密钥,并找到了关于另外28比特密钥的6个线性表达式. How to select the cube set is the crucial point of the cube attack, and is also the time-consuming phase. We found a new search algorithm, which uses the method of space-time tradeoff. We selected a cube set which have larger dimension and conducted a standard cube attack, at the same time, we stored all the cube sum which corresponds to each vector of the cube set, Then we could get the cube sum of the each subset by adding the corresponding value. So we could get more linear equations by only one cube set. Applying it to a reduced version of Grain-v1 with 70 initialization rounds, the study finds that 18-bit secret key can be recovered and can find 5 linear equations on another 28 bits of the secret key. For the initialization of 75 rounds, the study finds that 14-bit secret key can be recovered and can find 6 linear equations on another 28 bits of the secret key.
出处 《密码学报》 CSCD 2015年第3期235-244,共10页 Journal of Cryptologic Research
基金 国家博士后科学基金面上资助第55批(2014M552603)
关键词 cube攻击 Grain-v1算法 时空折中 cube和 cube attack Grain-v1 space-time tradeoff cube sum
  • 相关文献

参考文献11

  • 1宋海欣,范修斌,武传坤,冯登国.流密码算法Grain的立方攻击[J].软件学报,2012,23(1):171-176. 被引量:12
  • 2Joan Daemen,Vincent Rijmen.AES Proposal: Rijndael. Proceedings the First Advanced Encryption Standard Candidate Conference . 1998
  • 3H. Englund,T. Johansson,M.S. Turan.A framework for chosen IV statisticalanalysis of stream ciphers. Progress in Cryptology-INDOCRYPT 2007 . 2007
  • 4Dinur I,Shamir A.Side channel cube attacks on block ciphers. Cryptology ePrint Archive . 2009
  • 5X. Lai.Higher order derivatives and differential cryptanalysis. Communications and Cryptography . 1994
  • 6I. Dinur,A. Shamir.Cube attacks on tweakable black box polynomials. Advances in Cryptology-EUROCRYPT 2009 . 2009
  • 7Canni’’ere,CD.Trivium:A stream cipher construction inspired by block cipher design principles. Information Security . 2006
  • 8Aumasson J P,Dinur I,Meier W,et al.Cube testers and key recovery attacks on reduced-round MD6 and Trivium. Fast Software Encryption . 2009
  • 9DINUR I,SHAMIR A.Breaking Grain-128with Dynamic Cube Attacks. Fast Software Encryption . 2011
  • 10S. Fischer,S. Khazaei,W. Meier.Chosen IV statistical analysis for key recovery attacks on stream ciphers. Progress in Cryptology-AFRICACRYPT 2008 . 2008

二级参考文献16

  • 1eSTREAM-ECRYPT stream cipher project, http://www.ecrypt.eu.org/stream/.
  • 2Hell M, Johansson T. Breaking the F-FCSR-H stream cipher in real time. In: Pieprzyk J, ed. Proc. of the ASIACRYPT 2008. LNCS 5350, Heidelberg: Springer-Verlag, 2008. 557-569. [doi: 10.1007/978-3-540-89255-7_34].
  • 3Hell M, Johansson T, Meier W. Grain--A stream cipher for constrained environments, eSTREAM-ECRYPT Stream Cipher Project Report, 2005/010, 2005. http://www.ecrypt.eu.org/stream/ciphers/grain/grain.pdf [doi: 10.1504/IJWMC.2007.013798].
  • 4Berbain C, Gilbert H, Maximov A. Cryptanalysis of Grain. In: Robshaw MJB, ed. Proc. of the FSE 2006. LNCS 4047, Heidelberg: Springer-Verlag, 2006. 15-29. [doi: 10.1007/11799313_2].
  • 5Khazaei S, Hassanzadeh M, Kiaei M. Distinguishing attack on Grain. eSTREAM-ECRYPT Stream Cipher Project Report, 2005/071, 2005. http://www.ecrypt.eu.org/stream/papersdir/071.pdf.
  • 6Kucuk O. Slide resynchronization attack on the initialization of Grain 1.0. eSTREAM-ECRYPT Stream Cipher Project Report, 2006/044, 2006. http://www.ecrypt.eu.org/stream/papersdir/2006/044.ps.
  • 7Hell M, Johansson T, Maximov A, Meier W. The Grain family of stream ciphers. In: Robshaw M, Billet O, eds. Proc. of the New Stream Cipher Designs. LNCS 4986, Heidelberg: Springer-Verlag, 2008. 179-190. [doi: 10.1007/978-3-540-68351-3_14].
  • 8Hell M, Johansson T, Meier W. A stream cipher proposal: Grain-128. eSTREAM-ECRYPT Stream Cipher Project. 2006. http://www.ecrypt.eu.org/strearn/grainp3.html [doi: 10.1109/ISIT.2006.261549].
  • 9De Canniere C, Kucuk O, Preneel B. Analysis of Grain's initialization algorithm. In: Vaudenay S, ed. Proc. of the AFRICACRYPT 2008. LNCS 5023, Heidelberg: Springer-Verlag, 2008.276-289.
  • 10Zhang HN, Wang XY. Cryptanalysis of stream cipher Grain family. Cryptology ePrint Archive Report, 2009/109, 2009. http://eprint.iacr.org/2009/109/.

共引文献12

同被引文献3

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部